what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5383-1

Ubuntu Security Notice USN-5383-1
Posted Apr 21, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5383-1 - David Bouman discovered that the netfilter subsystem in the Linux kernel did not properly validate passed user register indices. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Brendan Dolan-Gavitt discovered that the Marvell WiFi-Ex USB device driver in the Linux kernel did not properly handle some error conditions. A physically proximate attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-43976, CVE-2021-44879, CVE-2022-0617, CVE-2022-1015, CVE-2022-1016, CVE-2022-24448, CVE-2022-24959, CVE-2022-26878
SHA-256 | eecfaed66553cc5d738b54db0a55d0888c30e53ef8fb77f43aa53fd8250d7fb9

Ubuntu Security Notice USN-5383-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-5383-1
April 20, 2022

linux, linux-aws, linux-aws-5.13, linux-azure, linux-azure-5.13,
linux-gcp, linux-gcp-5.13, linux-hwe-5.13, linux-kvm, linux-oracle,
linux-oracle-5.13, linux-raspi vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.10
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.13: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.13: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.13: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.13: Linux hardware enablement (HWE) kernel
- linux-oracle-5.13: Linux kernel for Oracle Cloud systems

Details:

David Bouman discovered that the netfilter subsystem in the Linux kernel
did not properly validate passed user register indices. A local attacker
could use this to cause a denial of service or possibly execute arbitrary
code. (CVE-2022-1015)

Brendan Dolan-Gavitt discovered that the Marvell WiFi-Ex USB device driver
in the Linux kernel did not properly handle some error conditions. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2021-43976)

Wenqing Liu discovered that the f2fs file system implementation in the
Linux kernel did not properly validate inode types while performing garbage
collection. An attacker could use this to construct a malicious f2fs image
that, when mounted and operated on, could cause a denial of service (system
crash). (CVE-2021-44879)

It was discovered that the UDF file system implementation in the Linux
kernel could attempt to dereference a null pointer in some situations. An
attacker could use this to construct a malicious UDF image that, when
mounted and operated on, could cause a denial of service (system crash).
(CVE-2022-0617)

David Bouman discovered that the netfilter subsystem in the Linux kernel
did not initialize memory in some situations. A local attacker could use
this to expose sensitive information (kernel memory). (CVE-2022-1016)

Lyu Tao discovered that the NFS implementation in the Linux kernel did not
properly handle requests to open a directory on a regular file. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2022-24448)

It was discovered that the VirtIO Bluetooth driver in the Linux kernel did
not properly deallocate memory in some error conditions. A local attacker
could possibly use this to cause a denial of service (memory exhaustion).
(CVE-2022-26878)

It was discovered that the YAM AX.25 device driver in the Linux kernel did
not properly deallocate memory in some error conditions. A local privileged
attacker could use this to cause a denial of service (kernel memory
exhaustion). (CVE-2022-24959)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.10:
linux-image-5.13.0-1021-kvm 5.13.0-1021.22
linux-image-5.13.0-1022-aws 5.13.0-1022.24
linux-image-5.13.0-1022-azure 5.13.0-1022.26
linux-image-5.13.0-1024-gcp 5.13.0-1024.29
linux-image-5.13.0-1025-raspi 5.13.0-1025.27
linux-image-5.13.0-1025-raspi-nolpae 5.13.0-1025.27
linux-image-5.13.0-1027-oracle 5.13.0-1027.32
linux-image-5.13.0-40-generic 5.13.0-40.45
linux-image-5.13.0-40-generic-64k 5.13.0-40.45
linux-image-5.13.0-40-generic-lpae 5.13.0-40.45
linux-image-5.13.0-40-lowlatency 5.13.0-40.45
linux-image-aws 5.13.0.1022.23
linux-image-azure 5.13.0.1022.22
linux-image-gcp 5.13.0.1024.22
linux-image-generic 5.13.0.40.49
linux-image-generic-64k 5.13.0.40.49
linux-image-generic-lpae 5.13.0.40.49
linux-image-gke 5.13.0.1024.22
linux-image-kvm 5.13.0.1021.21
linux-image-lowlatency 5.13.0.40.49
linux-image-oem-20.04 5.13.0.40.49
linux-image-oracle 5.13.0.1027.27
linux-image-raspi 5.13.0.1025.30
linux-image-raspi-nolpae 5.13.0.1025.30
linux-image-virtual 5.13.0.40.49

Ubuntu 20.04 LTS:
linux-image-5.13.0-1022-aws 5.13.0-1022.24~20.04.1
linux-image-5.13.0-1022-azure 5.13.0-1022.26~20.04.1
linux-image-5.13.0-1024-gcp 5.13.0-1024.29~20.04.1
linux-image-5.13.0-1027-oracle 5.13.0-1027.32~20.04.1
linux-image-5.13.0-40-generic 5.13.0-40.45~20.04.1
linux-image-5.13.0-40-generic-64k 5.13.0-40.45~20.04.1
linux-image-5.13.0-40-generic-lpae 5.13.0-40.45~20.04.1
linux-image-5.13.0-40-lowlatency 5.13.0-40.45~20.04.1
linux-image-aws 5.13.0.1022.24~20.04.15
linux-image-azure 5.13.0.1022.26~20.04.11
linux-image-gcp 5.13.0.1024.29~20.04.1
linux-image-generic-64k-hwe-20.04 5.13.0.40.45~20.04.25
linux-image-generic-hwe-20.04 5.13.0.40.45~20.04.25
linux-image-generic-lpae-hwe-20.04 5.13.0.40.45~20.04.25
linux-image-lowlatency-hwe-20.04 5.13.0.40.45~20.04.25
linux-image-oracle 5.13.0.1027.32~20.04.1
linux-image-virtual-hwe-20.04 5.13.0.40.45~20.04.25

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5383-1
CVE-2021-43976, CVE-2021-44879, CVE-2022-0617, CVE-2022-1015,
CVE-2022-1016, CVE-2022-24448, CVE-2022-24959, CVE-2022-26878

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.13.0-40.45
https://launchpad.net/ubuntu/+source/linux-aws/5.13.0-1022.24
https://launchpad.net/ubuntu/+source/linux-azure/5.13.0-1022.26
https://launchpad.net/ubuntu/+source/linux-gcp/5.13.0-1024.29
https://launchpad.net/ubuntu/+source/linux-kvm/5.13.0-1021.22
https://launchpad.net/ubuntu/+source/linux-oracle/5.13.0-1027.32
https://launchpad.net/ubuntu/+source/linux-raspi/5.13.0-1025.27
https://launchpad.net/ubuntu/+source/linux-aws-5.13/5.13.0-1022.24~20.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.13/5.13.0-1022.26~20.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.13/5.13.0-1024.29~20.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.13/5.13.0-40.45~20.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.13/5.13.0-1027.32~20.04.1
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close